ICS Advisory

Mitsubishi Electric EcoWebServerIII

Last Revised
Alert Code
ICSA-22-055-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: Energy Saving Data Collecting Server (EcoWebServerIII)
  • Vulnerabilities: Improper Neutralization of Input During Web Page Generation, Uncontrolled Resource Consumption, Improperly Controlled Modification of Dynamically-Determined Object Attributes

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow information to be disclosed, tampered with, or result in a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports these vulnerabilities affect the following versions of EcoWebServerIII, an energy saving data collecting server:

  • MES3-255C-EN: Versions 3.0.0 to 3.3.0
  • MES3-255C-DM-EN: Versions 3.0.0 to 3.3.0
  • MES3-255C-CN: Versions 3.0.0 to 3.3.0
  • MES3-255C-DM-CN: Versions 3.0.0 to 3.3.0

3.2 VULNERABILITY OVERVIEW

3.2.1    CROSS-SITE SCRIPTING CWE-79

Multiple vulnerabilities due to cross-site scripting exist in Energy Saving Data Collecting Server (EcoWebServerIII), which may result in information disclosure or information tampering of the product.

CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2018-20676, CVE-2019-8331, CVE-2020-11022, and CVE-2020-11023 have been assigned to these vulnerabilities. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N ).

3.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A vulnerability due to uncontrolled resource consumption exists in Energy Saving Data Collecting Server (EcoWebServerIII), which may result in a denial-of-service condition.

CVE-2017-18214 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated for; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.3    IMPROPERLY CONTROLLED MODIFICATION OF DYNAMICALLY-DETERMINED OBJECT ATTRIBUTES CWE-915

A vulnerability due to improperly controlled modification of dynamically determined object attributes exists in Energy Saving Data Collecting Server (EcoWebServerIII), which may result in a denial-of-service condition.

CVE-2020-7746 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated for; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users update to the following versions to mitigate these vulnerabilities:

  • MES3-255C-EN: Update to v3.3.1 or later
  • MES3-255C-DM-EN: Update to v3.3.1 or later
  • MES3-255C-CN: Update to v3.3.1 or later
  • MES3-255C-DM-CN: Update to v3.3.1 or later

To update, users of the affected versions should refer to the user manual chapter “4.8.6 Version up of Main Program” (Setting). The manual and Setting Software for EcoWebServerIII are available to download on the MITSUBISHI ELECTRIC FA Global Website.

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting these vulnerabilities:

  • Use a firewall, a virtual private network (VPN), etc. to prevent unauthorized access when Internet access is required.
  • Use within a LAN and block access from untrusted networks and hosts through firewalls.

For specific update instructions and additional details see the Mitsubishi Electric advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric